搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
79379RHEL 6 : java-1.7.0-ibm (RHSA-2014:1882) (POODLE)NessusRed Hat Local Security Checks2014/11/212023/6/23
low
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows2021/8/112024/7/31
critical
109449Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Meltdown)NessusScientific Linux Local Security Checks2018/5/12020/2/24
critical
84330GLSA-201506-02:OpenSSL:多個弱點 (Logjam)NessusGentoo Local Security Checks2015/6/232022/12/5
high
84392RHEL 6 / 7 : nss (RHSA-2015:1185) (Logjam)NessusRed Hat Local Security Checks2015/6/252022/12/5
low
84417Oracle Linux 6 / 7 : nss (ELSA-2015-1185) (Logjam)NessusOracle Linux Local Security Checks2015/6/262022/12/5
low
84900Ubuntu 14.04 LTS:thunderbird 弱點 (USN-2673-1)NessusUbuntu Local Security Checks2015/7/212023/10/20
low
84485Oracle Linux 5:openssl (ELSA-2015-1197) (Logjam)NessusOracle Linux Local Security Checks2015/7/12022/12/5
high
84560SUSE SLED11 / SLES10 安全性更新:OpenSSL (SUSE-SU-2015:1183-2) (Logjam)NessusSuSE Local Security Checks2015/7/72022/12/5
high
84575Firefox ESR < 31.8 多個弱點 (Mac OS X) (Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84581Firefox < 39.0 多個弱點 (Logjam)NessusWindows2015/7/72022/12/5
critical
84788RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:1229) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/162023/4/25
low
84789RHEL 5:java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/162023/4/25
low
84792Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdk (Bar Mitzvah) (Logjam)NessusScientific Linux Local Security Checks2015/7/162022/12/5
low
84794Ubuntu 12.04 LTS:firefox 弱點 (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks2015/7/162022/12/5
low
84817Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-1230) (Bar Mitzvah) (Logjam)NessusOracle Linux Local Security Checks2015/7/172023/4/25
low
85031Debian DSA-3316-1:openjdk-7 - 安全性更新 (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks2015/7/282022/12/5
low
85127CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks2015/7/312023/4/25
low
85149RHEL 5 / 6 / 7:java-1.6.0-openjdk (RHSA-2015:1526) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/312023/4/25
low
85379SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/8/132022/12/5
low
85695Debian DLA-303-1:openjdk-6 安全性更新 (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks2015/8/312022/12/5
low
85795SUSE SLED11 / SLES11 安全性更新:openldap2 的建議更新 (SUSE-SU-2015:1482-1) (Logjam)NessusSuSE Local Security Checks2015/9/42022/12/5
low
85869SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/9/92022/12/5
low
85941SUSE SLED11 安全性更新:openssh (SUSE-SU-2015:1547-2) (Logjam)NessusSuSE Local Security Checks2015/9/152022/12/5
low
88165openSUSE 安全性更新:openldap2 (openSUSE-2016-92) (Logjam)NessusSuSE Local Security Checks2016/1/262022/12/5
low
88824openSUSE 安全性更新:socat (openSUSE-2016-218) (Logjam)NessusSuSE Local Security Checks2016/2/182022/12/5
low
91505Debian DLA-507-1:nss 安全性更新 (Logjam)NessusDebian Local Security Checks2016/6/82022/12/5
low
93157SUSE SLES11 安全性更新:mysql (SUSE-SU-2016:1618-1) (Logjam)NessusSuSE Local Security Checks2016/8/292022/12/5
low
111992OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2018/8/202021/1/28
critical
109987OracleVM 3.4:xen (OVMSA-2018-0218) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/5/232019/9/27
high
111002Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/7/112020/2/24
high
118963OracleVM 3.2:xen (OVMSA-2018-0272) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks2018/11/152024/7/22
high
110112RHEL 7:Virtualization (RHSA-2018:1710) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
high
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
123080Apple iOS < 12.2 多個弱點NessusMobile Devices2019/3/262024/5/20
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN)NessusWeb Servers2017/4/112023/4/25
critical
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks2015/7/92022/3/8
critical
93069openSUSE 安全性更新:python3 (openSUSE-2016-997)NessusSuSE Local Security Checks2016/8/222021/1/19
critical
125138Ubuntu 19.04:Linux 核心弱點 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks2019/5/152024/5/22
critical
125959Debian DSA-4465-1:linux - 安全性更新 (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks2019/6/182024/5/15
critical
125967RHEL 8:核心 (RHSA-2019:1479) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks2019/6/182024/4/28
high
125977RHEL 6:核心 (RHSA-2019:1490) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks2019/6/182022/12/5
high
128593GLSA-201909-04:Apache:多個弱點 (內部資料緩衝)NessusGentoo Local Security Checks2019/9/92022/12/6
critical
125955Amazon Linux AMI:核心 (ALAS-2019-1222) (SACK 錯誤) (SACK 延遲)NessusAmazon Linux Local Security Checks2019/6/182024/5/15
high
135160Slackware 14.0 / 14.1 / 14.2 / 最新版本:httpd (SSA:2020-091-02) (內部資料緩衝)NessusSlackware Local Security Checks2020/4/22022/12/5
critical
126020OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0026) (SACK 錯誤) (SACK 延遲)NessusOracleVM Local Security Checks2019/6/192024/5/15
high
126301RHEL 7:Virtualization Manager (RHSA-2019:1594) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks2019/6/272024/6/3
high
147003Microsoft Exchange Server 的安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins2021/3/32024/6/6
critical
111703CentOS 7:核心 (CESA-2018:2384) (Foreshadow)NessusCentOS Local Security Checks2018/8/152019/12/31
high
108434GLSA-201803-08:Adobe Flash Player:多個弱點 (Underminer)NessusGentoo Local Security Checks2018/3/192021/11/30
critical